fkie_cve-2008-1807
Vulnerability from fkie_nvd
Published
2008-06-16 19:41
Modified
2025-04-09 00:30
Severity ?
Summary
FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
References
cve@mitre.orghttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716
cve@mitre.orghttp://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
cve@mitre.orghttp://secunia.com/advisories/30600Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30721
cve@mitre.orghttp://secunia.com/advisories/30740
cve@mitre.orghttp://secunia.com/advisories/30766
cve@mitre.orghttp://secunia.com/advisories/30819
cve@mitre.orghttp://secunia.com/advisories/30821
cve@mitre.orghttp://secunia.com/advisories/30967
cve@mitre.orghttp://secunia.com/advisories/31479
cve@mitre.orghttp://secunia.com/advisories/31577
cve@mitre.orghttp://secunia.com/advisories/31707
cve@mitre.orghttp://secunia.com/advisories/31709
cve@mitre.orghttp://secunia.com/advisories/31711
cve@mitre.orghttp://secunia.com/advisories/31712
cve@mitre.orghttp://secunia.com/advisories/31823
cve@mitre.orghttp://secunia.com/advisories/31856
cve@mitre.orghttp://secunia.com/advisories/31900
cve@mitre.orghttp://secunia.com/advisories/33937
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200806-10.xml
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201209-25.xml
cve@mitre.orghttp://securitytracker.com/id?1020239
cve@mitre.orghttp://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1
cve@mitre.orghttp://support.apple.com/kb/HT3026
cve@mitre.orghttp://support.apple.com/kb/HT3129
cve@mitre.orghttp://support.apple.com/kb/HT3438
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-318.htm
cve@mitre.orghttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:121
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0556.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0558.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/495497/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/495869/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/29641
cve@mitre.orghttp://www.ubuntu.com/usn/usn-643-1
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0014.html
cve@mitre.orghttp://www.vmware.com/support/player/doc/releasenotes_player.html
cve@mitre.orghttp://www.vmware.com/support/player2/doc/releasenotes_player2.html
cve@mitre.orghttp://www.vmware.com/support/server/doc/releasenotes_server.html
cve@mitre.orghttp://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
cve@mitre.orghttp://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1794
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1876/references
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2423
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2466
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2525
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2558
cve@mitre.orghttps://issues.rpath.com/browse/RPL-2608
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30600Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30721
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30740
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30766
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30819
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30821
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30967
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31479
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31577
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31707
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31709
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31711
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31712
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31823
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31856
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31900
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33937
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200806-10.xml
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201209-25.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1020239
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3026
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3129
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3438
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:121
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0556.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0558.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/495497/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/495869/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/29641
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-643-1
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0014.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/player/doc/releasenotes_player.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/player2/doc/releasenotes_player2.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/server/doc/releasenotes_server.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1794
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1876/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2423
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2466
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2525
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2558
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-2608
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html
Impacted products
Vendor Product Version
freetype freetype 1.3.1
freetype freetype 2.3.3
freetype freetype 2.3.4
freetype freetype 2.3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "888C3BB8-510B-4FBE-BA5D-0D488583C7DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B49505-C973-4673-A9BC-34ACA25059D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8E8ECCA-58F2-4A05-8DF2-79C09A5FB275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8697D11D-BBDF-4722-85F7-5144A5D26E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid \"number of axes\" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption."
    },
    {
      "lang": "es",
      "value": "FreeType2 versiones anteriores a 2.3.6 permite a atacantes dependientes de contexto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un campo \"n\u00famero de axes\" inv\u00e1lido en un fichero Printer Font Binary (PFB), lo cual dispara una liberaci\u00f3n de localizaciones de memoria de su elecci\u00f3n, provocando corrupci\u00f3n de memoria."
    }
  ],
  "id": "CVE-2008-1807",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-06-16T19:41:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30600"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30721"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30740"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30766"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30819"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30821"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30967"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31479"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31577"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31707"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31709"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31711"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31712"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31823"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31856"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31900"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/33937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200806-10.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1020239"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=605780"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3026"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3129"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3438"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:121"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0556.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0558.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/495497/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/29641"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-643-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1794"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1876/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2423"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2525"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2558"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-2608"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30721"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31577"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31823"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31856"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200806-10.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1020239"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/project/shownotes.php?group_id=3157\u0026release_id=605780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:121"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0556.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0558.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/495497/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-643-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1794"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1876/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2558"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-2608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…